Analysis
-
max time kernel
105s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 03:22
Behavioral task
behavioral1
Sample
924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe
Resource
win10v2004-20241007-en
General
-
Target
924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe
-
Size
507KB
-
MD5
0517a7b49af5d833776cff01c762dd3e
-
SHA1
4ae94d61c16cca31050d0cbe1a4a739610a242be
-
SHA256
924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2
-
SHA512
ed2325f5d7c2d765a1cf208533862354ea8321e6b0a34c274bbd530445457498e613e37316f0ed7c71038d4461c3b52169236da642d0aca38562502ef42ae73c
-
SSDEEP
12288:HYV6MorX7qzuC3QHO9FQVHPF51jgcHiy+rJxPYXq:UBXu9HGaVH4rJ0q
Malware Config
Extracted
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
aa209bmt
Extracted
vipkeylogger
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
aa209bmt - Email To:
[email protected]
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Vipkeylogger family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Fonda.vbs Fonda.exe -
Executes dropped EXE 1 IoCs
pid Process 2036 Fonda.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 checkip.dyndns.org 17 reallyfreegeoip.org 18 reallyfreegeoip.org -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4212-18-0x0000000000720000-0x000000000084B000-memory.dmp autoit_exe behavioral2/memory/2036-33-0x0000000000CE0000-0x00000000010E0000-memory.dmp autoit_exe behavioral2/memory/2036-37-0x00000000001D0000-0x00000000002FB000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 3432 2036 Fonda.exe 83 -
resource yara_rule behavioral2/memory/4212-0-0x0000000000720000-0x000000000084B000-memory.dmp upx behavioral2/files/0x000a000000023b59-15.dat upx behavioral2/memory/2036-16-0x00000000001D0000-0x00000000002FB000-memory.dmp upx behavioral2/memory/4212-18-0x0000000000720000-0x000000000084B000-memory.dmp upx behavioral2/memory/2036-37-0x00000000001D0000-0x00000000002FB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fonda.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3432 RegSvcs.exe 3432 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2036 Fonda.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3432 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 2036 Fonda.exe 2036 Fonda.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 2036 Fonda.exe 2036 Fonda.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4212 wrote to memory of 2036 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 82 PID 4212 wrote to memory of 2036 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 82 PID 4212 wrote to memory of 2036 4212 924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe 82 PID 2036 wrote to memory of 3432 2036 Fonda.exe 83 PID 2036 wrote to memory of 3432 2036 Fonda.exe 83 PID 2036 wrote to memory of 3432 2036 Fonda.exe 83 PID 2036 wrote to memory of 3432 2036 Fonda.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe"C:\Users\Admin\AppData\Local\Temp\924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Users\Admin\AppData\Local\robustuous\Fonda.exe"C:\Users\Admin\AppData\Local\Temp\924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD54c4dd961fc31b29cc8b49f1bc2d140cb
SHA1cfdc576168d7383d9d08e5838bee4d0957e22833
SHA2565a7d43d0de5d6d88be2ed17b88431b8946b83b5cedb72886e4aae91a73014485
SHA51297763d096a043646be1b7429c1aaa5d8c40ecbae262dc8963483b112b2ae154f791e5c08bfd59a34cbb748ea3f0ed166c8a70ff5031cccec33a9ef8e2eb5a650
-
Filesize
271KB
MD58f7e8494cc0be5f33cf23b56c8570897
SHA162aece94372f7c74dbe8f05e732470f2ce44d823
SHA25602ef2ad0a39fad0d121653815d2660fec32b357fc2ccb8018e5b67d294c188ed
SHA512f55c29c59373371cc0e3dedd03112327c598f7c5d0f0d693f397beea6d85349674d5de928d51662bd7a155a4d236e85e021139ded8d69be96cba77fa0734aaa8
-
Filesize
507KB
MD50517a7b49af5d833776cff01c762dd3e
SHA14ae94d61c16cca31050d0cbe1a4a739610a242be
SHA256924f984282e8cdcc20d74a26af3f94488c0a5a22c153dd6ed1f6b5e4deaac1f2
SHA512ed2325f5d7c2d765a1cf208533862354ea8321e6b0a34c274bbd530445457498e613e37316f0ed7c71038d4461c3b52169236da642d0aca38562502ef42ae73c